All Vulnerabilities

A memory corruption vulnerability was discovered within the CLFS.SYS component of Microsoft Windows. Successful exploitation of this issue might lead to local privilege escalation.
A memory corruption vulnerability was discovered within the CLFS.SYS component of Microsoft Windows. Successful exploitation of this issue might lead to local privilege escalation.
A memory corruption vulnerability was discovered within the CLFS.SYS component of Microsoft Windows. Successful exploitation of this issue might lead to local privilege escalation.
A memory corruption vulnerability was discovered within the CLFS.SYS component of Microsoft Windows. Successful exploitation of this issue might lead to local privilege escalation.
A memory corruption vulnerability was discovered within the CLFS.SYS component of Microsoft Windows. Successful exploitation of this issue might lead to local privilege escalation.
A memory corruption vulnerability was discovered within the CLFS.SYS component of Microsoft Windows. Successful exploitation of this issue might lead to local privilege escalation.
Microsoft Office Memory Corruption Vulnerability (CVE-2016-7236)
 Severity:    
 Date Published:  09 Nov 2016
A memory corruption vulnerability exists in Microsoft Office. An attacker who successfully exploited this vulnerability could use a specially crafted file to perform remote code execution in the security context of the current user.
Microsoft Office Memory Corruption Vulnerability (CVE-2016-7235)
 Severity:    
 Date Published:  09 Nov 2016
A memory corruption vulnerability exists in Microsoft Office. An attacker who successfully exploited this vulnerability could use a specially crafted file to perform remote code execution in the security context of the current user.
Microsoft Office Memory Corruption Vulnerability (CVE-2016-7234)
 Severity:    
 Date Published:  09 Nov 2016
A memory corruption vulnerability exists in Microsoft Office. An attacker who successfully exploited this vulnerability could use a specially crafted file to perform remote code execution in the security context of the current user.
Microsoft Office Memory Corruption Vulnerability (CVE-2016-7232)
 Severity:    
 Date Published:  09 Nov 2016
A memory corruption vulnerability exists in Microsoft Office. An attacker who successfully exploited this vulnerability could use a specially crafted file to perform remote code execution in the security context of the current user.

Featured Stories